Patch Tuesday is here again, this time with a bag full of updates. June 2022’s Patch Tuesday lists fixes for 55 vulnerabilities, including one zero day. With the zero-day vulnerability being actively exploited worldwide, admins need to implement these patches as soon as possible.

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.

What is Patch Tuesday?

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

June 2022 Patch Tuesday: Security updates lineup

Security updates were released for the following products, features, and roles: 

  • .NET and Visual Studio

  • Azure OMI

  • Azure Real Time Operating System

  • Azure Service Fabric Container

  • Intel

  • Microsoft Edge (Chromium-based)

  • Microsoft Office

  • Microsoft Office Excel

  • Microsoft Office SharePoint

  • Microsoft Windows ALPC

  • Microsoft Windows Codecs Library

  • Remote Volume Shadow Copy Service (RVSS)

  • Role: Windows Hyper-V

  • SQL Server

  • Windows Ancillary Function Driver for WinSock

  • Windows App Store

  • Windows Autopilot

  • Windows Container Isolation FS Filter Driver

  • Windows Container Manager Service

  • Windows Defender

  • Windows Encrypting File System (EFS)

  • Windows File History Service

  • Windows Installer

  • Windows iSCSI

  • Windows Kerberos

  • Windows Kernel

  • Windows LDAP – Lightweight Directory Access Protocol

  • Windows Local Security Authority Subsystem Service

  • Windows Media

  • Windows Network Address Translation (NAT)

  • Windows Network File System

  • Windows PowerShell

  • Windows SMB

Learn more in the MSRC security guide.

One zero-day vulnerability patched

June’s Patch Tuesday has brought in an update for the recently discovered, infamous zero-day, Follina. Reports of active exploitation of this bug have emerged from across the world. Here are the details: 

The zero-day bug in MSDT can enable remote code execution when MSDT is called using the URL protocol from a calling application such as Microsoft Word.

The vulnerability affects all Windows versions that still receive security updates, i.e. Windows 7 and up along with Windows Server 2008 and up.

Once successfully executed, attackers can then perform a wide array of activities such as installing applications; viewing, modifying, or deleting data; or creating new accounts in user-specific scenarios.

By leveraging this vulnerability, attackers targeted the United States government agencies, Ukrainian media houses, and other organizations across the world via phishing attacks.

This Patch Tuesday, Microsoft released the security update for the zero-day vulnerability. This update is included in the June 2022 cumulative updates and is also available as a standalone security update for Windows Server.

Third-party updates released after last month’s Patch Tuesday

Third-party vendors such as Google, Cisco, Atlassian, and GitLab have released updates after last month’s Patch Tuesday.

Best practices to handle patch management in a hybrid work environment

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central or Patch Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!